CVE-2015-3113

Heap-based buffer overflow in Adobe Flash Player before 13.0.0.296 and 14.x through 18.x before 18.0.0.194 on Windows and OS X and before 11.2.202.468 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in June 2015.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:opensuse:evergreen:11.4:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:hp:insight_orchestration:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:system_management_homepage:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:systems_insight_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:version_control_agent:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:version_control_repository_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:version_control_repository_manager:7.6:*:*:*:*:*:*:*
cpe:2.3:a:hp:virtual_connect_enterprise_manager:*:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

History

02 Jul 2024, 17:41

Type Values Removed Values Added
First Time Opensuse evergreen
Suse linux Enterprise Desktop
Opensuse
Hp system Management Homepage
Hp systems Insight Manager
Opensuse opensuse
Redhat enterprise Linux Desktop
Redhat
Hp version Control Repository Manager
Hp
Hp version Control Agent
Suse
Redhat enterprise Linux Workstation
Hp insight Orchestration
Redhat enterprise Linux Server
Hp virtual Connect Enterprise Manager
Suse linux Enterprise Workstation Extension
Redhat enterprise Linux Eus
CWE CWE-119 CWE-787
CPE cpe:2.3:a:adobe:flash_player:16.0.0.257:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:17.0.0.188:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:18.0.0.161:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:16.0.0.287:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:16.0.0.296:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:17.0.0.169:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:17.0.0.134:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:a:hp:version_control_agent:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:systems_insight_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:version_control_repository_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:version_control_repository_manager:7.6:*:*:*:*:*:*:*
cpe:2.3:a:hp:system_management_homepage:*:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:evergreen:11.4:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*
cpe:2.3:a:hp:insight_orchestration:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:virtual_connect_enterprise_manager:*:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
References () http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00020.html - () http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00020.html - Mailing List, Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00025.html - () http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00025.html - Mailing List, Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00002.html - () http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00002.html - Mailing List, Third Party Advisory
References () http://marc.info/?l=bugtraq&m=144050155601375&w=2 - () http://marc.info/?l=bugtraq&m=144050155601375&w=2 - Mailing List
References () http://rhn.redhat.com/errata/RHSA-2015-1184.html - () http://rhn.redhat.com/errata/RHSA-2015-1184.html - Third Party Advisory
References () http://www.securityfocus.com/bid/75371 - () http://www.securityfocus.com/bid/75371 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id/1032696 - () http://www.securitytracker.com/id/1032696 - Broken Link, Third Party Advisory, VDB Entry
References () https://bugzilla.redhat.com/show_bug.cgi?id=1235036 - () https://bugzilla.redhat.com/show_bug.cgi?id=1235036 - Issue Tracking
References () https://bugzilla.suse.com/show_bug.cgi?id=935701 - () https://bugzilla.suse.com/show_bug.cgi?id=935701 - Issue Tracking
References () https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952467 - () https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952467 - Broken Link
References () https://helpx.adobe.com/security/products/flash-player/apsb15-14.html - Patch, Vendor Advisory () https://helpx.adobe.com/security/products/flash-player/apsb15-14.html - Broken Link, Patch, Vendor Advisory
References () https://security.gentoo.org/glsa/201507-13 - () https://security.gentoo.org/glsa/201507-13 - Third Party Advisory
References () https://www.suse.com/security/cve/CVE-2015-3113.html - () https://www.suse.com/security/cve/CVE-2015-3113.html - Third Party Advisory
CVSS v2 : 10.0
v3 : unknown
v2 : 10.0
v3 : 9.8

Information

Published : 2015-06-23 21:59

Updated : 2024-07-02 17:41


NVD link : CVE-2015-3113

Mitre link : CVE-2015-3113

CVE.ORG link : CVE-2015-3113


JSON object : View

Products Affected

redhat

  • enterprise_linux_server
  • enterprise_linux_eus
  • enterprise_linux_workstation
  • enterprise_linux_desktop

hp

  • insight_orchestration
  • version_control_agent
  • version_control_repository_manager
  • systems_insight_manager
  • virtual_connect_enterprise_manager
  • system_management_homepage

microsoft

  • windows

apple

  • mac_os_x

adobe

  • flash_player

suse

  • linux_enterprise_desktop
  • linux_enterprise_workstation_extension

opensuse

  • opensuse
  • evergreen

linux

  • linux_kernel
CWE
CWE-787

Out-of-bounds Write